Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
c6f5c62a57cb5a26d5323942d2b6e2d679b67e97f1dfb8b9b57e176e44c9b158.js
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c6f5c62a57cb5a26d5323942d2b6e2d679b67e97f1dfb8b9b57e176e44c9b158.js
Resource
win10v2004-20240802-en
General
-
Target
c6f5c62a57cb5a26d5323942d2b6e2d679b67e97f1dfb8b9b57e176e44c9b158.js
-
Size
20.5MB
-
MD5
14ba353c9a503b37db512772ca1a79ac
-
SHA1
1c7a64b736e9bb74bbef6f942af77efb48e57d58
-
SHA256
c6f5c62a57cb5a26d5323942d2b6e2d679b67e97f1dfb8b9b57e176e44c9b158
-
SHA512
b3bdd9ead7d4fa047c9c1e21694082f80cb244751d38c7465778a0f54f9ee61a2f906a0f84cf1e6a862c7d2b213731a99f7260b052c23ad4f8f989a25daeaeef
-
SSDEEP
49152:YYRxr8uC0NjaCX3UgYRxr8uC0NjaCX3UgYRxr8uC0NjaCX3Uf:5228
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2280 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2872 wrote to memory of 2992 2872 taskeng.exe 32 PID 2872 wrote to memory of 2992 2872 taskeng.exe 32 PID 2872 wrote to memory of 2992 2872 taskeng.exe 32 PID 2992 wrote to memory of 2616 2992 wscript.EXE 33 PID 2992 wrote to memory of 2616 2992 wscript.EXE 33 PID 2992 wrote to memory of 2616 2992 wscript.EXE 33 PID 2616 wrote to memory of 2280 2616 cscript.exe 35 PID 2616 wrote to memory of 2280 2616 cscript.exe 35 PID 2616 wrote to memory of 2280 2616 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c6f5c62a57cb5a26d5323942d2b6e2d679b67e97f1dfb8b9b57e176e44c9b158.js1⤵PID:2652
-
C:\Windows\system32\taskeng.exetaskeng.exe {D534F4E9-6ACC-46FA-A75B-F7946E085786} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE PREDIC~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "PREDIC~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42.7MB
MD534112049fbcd912f4e7127e7b9f12a32
SHA13510ef816b9ab98683bcaa9ed0d699755781f776
SHA2561939c973f3ebd33aae6b15b006e5943acd2ebc68b6bada276db390d810140853
SHA512aa546cc4053d440a04d50bb3a3d981bccea6169bb174f3c8c3813d9e8c1ecbe94c2659662df8e0a72893dfb7c1370165c725a1d0270cbae4cfd16609dbb649be